Wednesday, September 26, 2018

How did an Electron framework flaw put Slack at risk?

TechTarget
Latest Technology News & Expert Advice     September 26, 2018
TechTarget
Issue Highlights:
How did an Electron framework flaw put Slack at risk?
Android vulnerability: How can users mitigate Janus malware?
Digimine bot: How does social media influence cryptojacking?
How new cybersecurity problems emerge from fake news
How does Telegram malware bypass end-to-end encryption?
How did an Electron framework flaw put Slack at risk?
An Electron framework flaw put users of Slack, Skype and other big apps at risk. Expert Michael Cobb explains how this remote code execution flaw works and how to prevent it.
Android vulnerability: How can users mitigate Janus malware?
The Janus vulnerability was found injecting malicious code into reputable Android apps. Once injected, users' endpoints become infected. Learn how to prevent this with expert Nick Lewis.
Digimine bot: How does social media influence cryptojacking?
Facebook Messenger is being used to reach more victims with a cryptojacking bot that Trend Micro researchers named Digimine. Learn how this bot works with expert Nick Lewis.
How new cybersecurity problems emerge from fake news
As fake news continues to emerge, new cybersecurity challenges for IT professionals arise. Learn why we should continue to care about cyber propaganda and what we can do.
How does Telegram malware bypass end-to-end encryption?
A Telegram malware called Telegrab targets Telegram's desktop instant messaging service to collect and exfiltrate cache data. Expert Michael Cobb explains how Telegrab works.
This newsletter is published by TechTarget.

TechTarget Member Services, 275 Grove Street, Newton, MA 02466.
Contact: webmaster@techtarget.com

Copyright 2018 TechTarget. All rights reserved. Designated trademarks and brands are the property of their respective owners.

When you access content from this newsletter, your information may be shared with the sponsors or future sponsors of that content as described in our Privacy Policy.

Privacy Policy | Unsubscribe
TechTarget

No comments: